Analysis of lattice reduction attack against the somewhat homomorphic encryption based on ideal lattices

3Citations
Citations of this article
1Readers
Mendeley users who have this article in their library.
Get full text

Abstract

In 2009, Gentry first proposed a concrete method for constructing a fully homomorphic encryption (FHE) scheme, which supports arbitrary operations on encrypted data. The construction of the FHE scheme starts from a somewhat homomorphic encryption (SHE) scheme, which only supports limited operations but can be much faster than the FHE scheme. The Gentry's scheme is based on ideal lattices, and Chen and Nguyen estimated that it needs at least 10,000 lattice dimension to make the FHE scheme secure. In contrast, the security of the SHE scheme can be guaranteed for lower lattice dimensions, depending on the possible operations which are determined by key parameters. The aim of this paper is to classify which key parameters are feasible to be solved. We attack the lattice problem of lower dimensions by practical lattice reduction algorithms, and estimate the key parameters which can be solved in practice. © Springer-Verlag Berlin Heidelberg 2013.

Cite

CITATION STYLE

APA

Yasuda, M., Yajima, J., Shimoyama, T., & Kogure, J. (2013). Analysis of lattice reduction attack against the somewhat homomorphic encryption based on ideal lattices. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7868 LNCS, pp. 1–16). https://doi.org/10.1007/978-3-642-40012-4_1

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free